One-way multi-party communication lower bound for pointer jumping with applications Emanuele Viola & Avi Wigderson Columbia University IAS work done while.

Slides:



Advertisements
Similar presentations
Optimal Space Lower Bounds for All Frequency Moments David Woodruff MIT
Advertisements

Lower Bounds for Local Search by Quantum Arguments Scott Aaronson.
Xiaoming Sun Tsinghua University David Woodruff MIT
Tight Lower Bounds for the Distinct Elements Problem David Woodruff MIT Joint work with Piotr Indyk.
Pseudorandomness from Shrinkage David Zuckerman University of Texas at Austin Joint with Russell Impagliazzo and Raghu Meka.
Circuit and Communication Complexity. Karchmer – Wigderson Games Given The communication game G f : Alice getss.t. f(x)=1 Bob getss.t. f(y)=0 Goal: Find.
Gillat Kol (IAS) joint work with Ran Raz (Weizmann + IAS) Interactive Channel Capacity.
Lower Bounds & Models of Computation Jeff Edmonds York University COSC 3101 Lecture 8.
Outline. Theorem For the two processor network, Bit C(Leader) = Bit C(MaxF) = 2[log 2 ((M + 2)/3.5)] and Bit C t (Leader) = Bit C t (MaxF) = 2[log 2 ((M.
One of the most important problems is Computational Geometry is to find an efficient way to decide, given a subdivision of E n and a point P, in which.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
Metric Embeddings As Computational Primitives Robert Krauthgamer Weizmann Institute of Science [Based on joint work with Alex Andoni]
Derandomization: New Results and Applications Emanuele Viola Harvard University March 2006.
CPSC 668Set 10: Consensus with Byzantine Failures1 CPSC 668 Distributed Algorithms and Systems Fall 2006 Prof. Jennifer Welch.
Avraham Ben-Aroya (Tel Aviv University) Oded Regev (Tel Aviv University) Ronald de Wolf (CWI, Amsterdam) A Hypercontractive Inequality for Matrix-Valued.
Derandomizing LOGSPACE Based on a paper by Russell Impagliazo, Noam Nissan and Avi Wigderson Presented by Amir Rosenfeld.
On Gallager’s problem: New Bounds for Noisy Communication. Navin Goyal & Mike Saks Joint work with Guy Kindler Microsoft Research.
Bit Complexity of Breaking and Achieving Symmetry in Chains and Rings.
A Distributed Algorithm for Minimum-Weight Spanning Trees by R. G. Gallager, P.A. Humblet, and P. M. Spira ACM, Transactions on Programming Language and.
1 Streaming Computation of Combinatorial Objects Ziv Bar-Yossef U.C. Berkeley Omer Reingold AT&T Labs – Research Ronen.
Hardness amplification proofs require majority Emanuele Viola Columbia University Work done at Harvard, IAS, and Columbia Joint work with Ronen Shaltiel.
DANSS Colloquium By Prof. Danny Dolev Presented by Rica Gonen
1 Algorithms for Large Data Sets Ziv Bar-Yossef Lecture 13 June 22, 2005
Distributed Verification and Hardness of Distributed Approximation Atish Das Sarma Stephan Holzer Danupon Nanongkai Gopal Pandurangan David Peleg 1 Weizmann.
Equality Function Computation (How to make simple things complicated) Nitin Vaidya University of Illinois at Urbana-Champaign Joint work with Guanfeng.
Pseudorandomness Emanuele Viola Columbia University April 2008.
Endre Szemerédi & TCS Avi Wigderson IAS, Princeton.
On Constructing Parallel Pseudorandom Generators from One-Way Functions Emanuele Viola Harvard University June 2005.
1 CPSC 320: Intermediate Algorithm Design and Analysis July 11, 2014.
Advanced Algebraic Algorithms on Integers and Polynomials Prepared by John Reif, Ph.D. Analysis of Algorithms.
The Lower Bounds of Problems
Lower Bounds for Read/Write Streams Paul Beame Joint work with Trinh Huynh (Dang-Trinh Huynh-Ngoc) University of Washington.
Communication Complexity Rahul Jain Centre for Quantum Technologies and Department of Computer Science National University of Singapore. TexPoint fonts.
PODC Distributed Computation of the Mode Fabian Kuhn Thomas Locher ETH Zurich, Switzerland Stefan Schmid TU Munich, Germany TexPoint fonts used in.
Algorithms for SAT Based on Search in Hamming Balls Author : Evgeny Dantsin, Edward A. Hirsch, and Alexander Wolpert Speaker : 羅正偉.
Communication vs. Computation S Venkatesh Univ. Victoria Presentation by Piotr Indyk (MIT) Kobbi Nissim Microsoft SVC Prahladh Harsha MIT Joe Kilian NEC.
On approximate majority and probabilistic time Emanuele Viola Institute for advanced study Work done during Ph.D. at Harvard University June 2007.
Asymmetric Communication Complexity And its implications on Cell Probe Complexity Slides by Elad Verbin Based on a paper of Peter Bro Miltersen, Noam Nisan,
Polynomials Emanuele Viola Columbia University work partially done at IAS and Harvard University December 2007.
The Cost of Fault Tolerance in Multi-Party Communication Complexity Binbin Chen Advanced Digital Sciences Center Haifeng Yu National University of Singapore.
Norms, XOR lemmas, and lower bounds for GF(2) polynomials and multiparty protocols Emanuele Viola, IAS (Work partially done during postdoc at Harvard)
1 CSC 421: Algorithm Design & Analysis Spring 2014 Complexity & lower bounds  brute force  decision trees  adversary arguments  problem reduction.
Pseudorandom Bits for Constant-Depth Circuits with Few Arbitrary Symmetric Gates Emanuele Viola Harvard University June 2005.
Lower bounds on data stream computations Seminar in Communication Complexity By Michael Umansky Instructor: Ronitt Rubinfeld.
Hardness amplification proofs require majority Emanuele Viola Columbia University Work also done at Harvard and IAS Joint work with Ronen Shaltiel University.
Gillat Kol (IAS) joint work with Anat Ganor (Weizmann) Ran Raz (Weizmann + IAS) Exponential Separation of Information and Communication.
Lower Bounds Emanuele Viola Columbia University February 2008.
B-Trees Katherine Gurdziel 252a-ba. Outline What are b-trees? How does the algorithm work? –Insertion –Deletion Complexity What are b-trees used for?
The Message Passing Communication Model David Woodruff IBM Almaden.
Pseudorandomness: New Results and Applications Emanuele Viola IAS April 2007.
Theory of Computational Complexity Probability and Computing Chapter Hikaru Inada Iwama and Ito lab M1.
Random projections and depth hierarchy theorems
Information Complexity Lower Bounds
Stochastic Streams: Sample Complexity vs. Space Complexity
New Characterizations in Turnstile Streams with Applications
Negation-Limited Formulas
Circuit Lower Bounds A combinatorial approach to P vs NP
Communication Complexity as a Lower Bound for Learning in Games
Branching Programs Part 3
Pseudorandom bits for polynomials
Effcient quantum protocols for XOR functions
CS 154, Lecture 6: Communication Complexity
Turnstile Streaming Algorithms Might as Well Be Linear Sketches
ICS 353: Design and Analysis of Algorithms
Efficient State Update for Key Management
Lecture 5 Algorithm Analysis
CSE373: Data Structures & Algorithms Implementing Union-Find
Emanuele Viola Harvard University June 2005
Switching Lemmas and Proof Complexity
Emanuele Viola Harvard University October 2005
Presentation transcript:

One-way multi-party communication lower bound for pointer jumping with applications Emanuele Viola & Avi Wigderson Columbia University IAS work done while at IAS October 2007

k parties wish to compute f : X 1 £ X 2 … £ X k ! {0,1} Party i knows all inputs except x i (on forehead) Cost of protocol = communication c Applications to many areas of computer science –Circuit/proof complexity, PRGs, TM’s, branching programs… Context: no lower bound known for k ¸ log n parties Multiparty protocols [Yao, Chandra Furst Lipton ‘83] X1X1 X2X2 X3X3

Parties only exchange r messages ( any order, length · c) Question: More rounds more power? Theorem [Duris Galil Schnitger, …, Nisan Wigderson] Hierarchy for k = 2 parties. 9 f : X 1 £ X 2 ! {0,1} : communication c = n  (1) for 2-party r-round communication c = O(log n) for 2-party (r+1)-round Theorem[This work] Hierarchy for any k parties. 9 f : X 1 £ … £ X k ! {0,1} : communication c = n  (1) for k-party r-round communication c = O(log n) for k-party (2 r)-round Rounds [Papadimitriou Sipser ‘82]

One-way model and PJ Results on rounds ( new bound in one-way model: Parties speak once, in turn: 1,2,…,k Pointer jumping function PJ k : X 1 £ … £ X k = {0,1} n ! {0,1} d-regular tree of depth k-1 Input = pointers node ! child, leaf ! 0 or 1 Output = bit reached following path from root Party i knows all pointers except those on i-th level (x i ) x 1 x 2 x 3 = k d d d d = n 1/(k-1)

Previous results on PJ PJ k : X 1 £ … £ X k = {0,1} n ! {0,1} Trivial upper bound: Communication c · degree d Theorem[Wigderson]: Communication c ¸  (d) =  (n  ) for k = 3 parties Theorem[Damm Jukna Sgall ’96, Chakrabarti ‘07] Lower bounds for k > 3 parties in restricted models Nothing was known for k = 4 parties in one-way model x 1 x 2 x 3 = k d d = n 1/(k-1)

Our main theorem PJ k : Theorem[This work] One-way communication of k-party PJ k : {0,1} n ! {0,1} is c ¸ d / k k = n 1/(k-1) / k k -Tight for fixed k: Trivial upper bound c · degree d -Non-trivial up to k = log 1/3 n (by definition k · log n) -Distributional result ) bounds randomized protocols d x 1 x 2 x 3 d = n 1/(k-1) … … xkxk

Consequences of our main theorem General model with bounded rounds 1)Round hierarchy 8 k parties (already mentioned) 2)Separating nondeterminism from determinism 8 k One-way model 1)Separation of different orders for parties 2)Lower bound for disjointess; extend simultaneous bound in [Beame Pitassi Segerlind Wigderson] Streaming algorithms Lower bound even with access to many orderings

Outline Main result and consequences Proof of lower bound

Want: 8 k parties there is no protocol  : m-bit extension of PJ k PJ k m : X 1 £ … £ X k ! {0,1} m Will prove: 8 k parties there is no protocol  : Main theorem Pr x [  (x) = PJ k m (x)] ¸ exp(-o(m)) with c · o(m ¢ d) Example m=4 Pr x [  (x) = PJ k (x)] = 1 with c · o(d) d=2 x 1 x 2 x k=3

Th.: 8 k parties there is no protocol  : Proof by induction on k = parties Assume for contradiction Proof Pr x [  (x) = PJ k m (x)] ¸ exp(-o(m)) with c · o(m ¢ d) Pr x [  (x) = PJ k m (x)] ¸ exp(-o(m)) with c · o(m ¢ d) Pr x [  ’(x) = PJ k-1 m’ (x)] ¸ exp(-o(m’)) with c’ · o(m’ ¢ d), m’ = m ¢ d m m’ = m ¢ d

Assume for contradiction Definition of  ’ Input y = x 2 x 3 … x k Choose x 1 1,x 1 2,…,x 1 d 2 R X 1 Run  d times on x 1 1 y, …, x 1 d y i -th output bit: If some x 1 h hits i, use output of  If not, output random bit [Ben-Aroya, Regev, de Wolf; ’07] Proof of inductive step Pr x [  (x) = PJ k m (x)] ¸ exp(-o(m)) with c · o(m ¢ d) i m m’ = m ¢ d

Assume for contradiction Definition of  ’ Input y = x 2 x 3 … x k Choose x 1 1,x 1 2,…,x 1 d 2 R X 1 Run  d times on x 1 1 y, …, x 1 d y i -th output bit: If some x 1 h hits i, use output of  If not, output random bit Analysis c’ = d ¢ c = o(m’ ¢ d) Pr[all d runs correct] ¸ exp(-o(m)) d = exp(-o(m’)) W.h.p. hit (1-o(1)) ¢ m’ i ’s. Success = exp(-o(m’)) Analysis Pr x [  (x) = PJ k m (x)] ¸ exp(-o(m)) with c · o(m ¢ d)

Conclusion First one-way communication lower bound for pointer jumping with k ¸ 4 parties Theorem[This work] One-way comm. of PJ k is c ¸ d / k k = n 1/(k-1) / k k Applications general bounded-rounds model, e.g. round hierarchy one-way model, e.g. disjointness Proof: compute PJ k compute many copies of PJ k-1 Open problem: bound for k ¸ log n on general graph?